Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:49

General

  • Target

    68425752b1fb35356f9eae4d2c3c6237_JaffaCakes118.html

  • Size

    170KB

  • MD5

    68425752b1fb35356f9eae4d2c3c6237

  • SHA1

    8f5e14c571f0eed36b68bbee414a1ec6a0c8a185

  • SHA256

    1214de6e0db23e9f34adaa3627c55729a5fe4350aa894ff1ab000759bbc16dc9

  • SHA512

    f1fe427a0b4fbc52c0a76cd197547f75c575a0a616d06954896f8929845521e4c6883dbb2fd824a3fc7878965b8e4232bcbe800af6a3df1837530f2583631af8

  • SSDEEP

    3072:nl6yaW/sVy74xOjyfkMY+BES09JXAnyrZalI+YQ:nl6pW/sVy74xOGsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68425752b1fb35356f9eae4d2c3c6237_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:472069 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      be82032815387cfce1c3f4bb7799c590

      SHA1

      ca16c7d344b7f2073322431e57b0b31cffda508f

      SHA256

      613f052c470463d1756695a32b6bf4ed2249c374c755b281fefb725129174fea

      SHA512

      c1a7d34824f57583ca9f93ad7e5958e3fe6108bbf8a91d323095e5a1bfb9b03a2afb6e41af2b26e629467eb122f338239167a8f766a18f1a952567045d888b16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2e9933efcfa5d5294b8dfd38bfa875a6

      SHA1

      cdf5ddf42d734c7136489cb9fb2cc6987d7a80de

      SHA256

      22be5823849c2c1d500a72c5476c9334d1cf8f1f1c843cb2d847fa609b654b44

      SHA512

      5cf5d33e6808e933225ba2a427b922498a12f534bde83f0a6f888f3c6e995b506359f7d851ca2effdb349b113d6998d71e3bfa013c1f8202606409fc0ed16b6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ee987cfb8d3ed7edbf42de8d1f88269a

      SHA1

      be9466827e5527304af66479724bc62967125912

      SHA256

      c171455c6018d275764f3488d2d7144eacb066196f7d2378bef96acd0eec5ae0

      SHA512

      d29846c45def36c3b69d7204ac18d5c8413240db45ec39ede2976523993f1b6031ef29c07c79ebb897f5f582bc7117d50da4941c9d83117b2502bb535e8d8f1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eba0993b6a2818c9c5dabec267ea51a9

      SHA1

      4dc8867ba6437638437c19104bd340280959c691

      SHA256

      013c05cf2ff14c4e52486d53239635b461349acb1a541eafbbe1019d0e0ac3d5

      SHA512

      50fd64057bcacab45372b59567bb9c95207ec365201ea5346b448f3e2d939b35e86c824a15d5b8a7611e39dfbabcbc10e36ec3ce39d9dea340a6da53b859138e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1e272694d9cce16d5705161670ca41a4

      SHA1

      4fcd6519a8669a74868ebac839ecf8e7aa5e58df

      SHA256

      1aad71c17295bc507f8e1061aa47c6d09673b1d6d8853c712d0f3831b658f094

      SHA512

      40c34cf7b6bbc629fa59257fcc3415eeed308e6534637f5c0ef710aa61618851e20e19e34226e55ee4253bad94952a963a874f7aa74ff1042f212c8ff43bfd61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e298c73cbd5f637dee47b74c3e3e4600

      SHA1

      43779f40773755980d35b33f86871590fe91a48e

      SHA256

      4dda0d0262c3ae9931b413377e93ed653b6dd5016ea46d72416d471e98d1dadf

      SHA512

      37fd20f6b69fdeb7f173897c3e39051721ee306a70cbabaad4f7b7c02d6ace01544af7760d7c9082f6f8c1a062e31035526787d207af89f9928d44dbcfa4c3d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ede4f835767d138c980b08c184705bc6

      SHA1

      299e08f679b8c6a4191462bfd85d259a33e18bba

      SHA256

      2c3e09ac0cb6f1cc1f87e13e3617c6314a4e106802ac8e3866861a93233bca2a

      SHA512

      cfc361db90cd43ba1dfac1f1e670a3e8156d2bd04b9e181c40c154d9346a2721bc6a56931c017a4dfe012f894acb632eb10fbd9468abdd3c72da78f00a8b2c21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0013a4be1c07f201d85b87133844ebf5

      SHA1

      119e00a11a9181cac3fc267ab9c68dcf4ed772a3

      SHA256

      d6b7d20801cba6c8a4f2faf28f43ba65b7301ef2e5c69ffac33a9972b7cb949a

      SHA512

      3926597ae31710289b2d0fa8b3f2d0a8876bf226dca7b090dca3dd3ceda5582f2884470406f7641e06a007a95fc6619b7b7a5275c4919584a5fe5c706aa31d78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bca94d10d41e7a4f96b6f301ebef4243

      SHA1

      88bbff8a03530f71023fc93d1390d762ed0c00f2

      SHA256

      29491483f800277bfc763d7629792e641e102f72f70c29c52cb732d9e2a22e95

      SHA512

      08c9822a79ef982343b33d93be9b3f9db3502326d5a98abbcceec1ad588a719866a29c2abe8f18103bd00519bb277c13f0b03faf0e601cbdeee30ccda4c42f25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      84d6cab2f8eceebc7441346b1bbb7dbe

      SHA1

      6d703aa389df37c3db67bb51c4ac1d80ef4d7bd5

      SHA256

      69df609745a7767b8364d642e6fd8d1e20ea3afc3233915ab67b145cfca0f769

      SHA512

      397e4b1a5e5094845b1ee5838a61d5762cb9d778b2753249216c61abf6d1485ebace3f0a5b26ac05f109bcedf701631f638980bd7d2a0f0f5ed458dba4d8d369

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      821aae054d2f78662003a556b85c3d00

      SHA1

      b2b88603f08cb15dc97bf59f031483cc31ab313a

      SHA256

      e6f14d9fc9b003b43659217f36e7518adc8299153990b23f783cd6e59e0ecf81

      SHA512

      0fbf98750fb0e4cf75876949fbf47f2067051cee6b4efc2330ab19bb1288ca9f33116ccfbcd9beac98628d8694f5d024c79e94094635b3027dd651767d076bba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b02cd2ecebdeb94ef1ce51b743149332

      SHA1

      69180682fdc18c0b64ae5dd5753f4535efbf453a

      SHA256

      3f398f0a96d5e38a01152719c34d09c20dbde74d37136c118fd64213dd4d8218

      SHA512

      f0392c7bf4624509e075be564a32b72fcf0e37c9975f57ec6ceaa7269551d8779568bf84d5ff7b45e44c9b1234a46e1e350b54ccbe6505784f6030172e900d35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      25051dd09d3438dfb222518df36a5485

      SHA1

      8eabe522e1ef924fd8d258ff92a91f20cda7bf48

      SHA256

      3cf0bd37f7d10ec94c868c47a02b32616c92e7d37fe73b50fc59f530e881f954

      SHA512

      41d1e393fc6589a0eb960dac7949fc7ab20febb2974fd2f730dbc6b9a15ec8ceecfaac7d23a9736a1cb97472f49de4263f8cb4435163cb195a85daae18524cc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      648ead06f1a0d7a9a3163dcfe07734bb

      SHA1

      3eb17b84995cdb01ef063334678c8049d39e9d7d

      SHA256

      5e596519de53fe0bd799177cf5a0153edbf1b3b3d78d7bcbfa15c7b666be0db8

      SHA512

      53b733ae15d9a388802878d21ffa9edb4a0de5175969f29e1dc1fa837e18fb1ce41cb1600b68341b4d5d6650315ec99212ed455ffb390558fccd2cab9bcbd09b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      91f5dd01116d6f10afbd1e5221fdbf27

      SHA1

      2654b07093bc5bc48e6278843cc12385b6df0241

      SHA256

      f2dd5bc94f9c9f533937055df9cd171e564c0c44a8a960f332d0345cd317e54b

      SHA512

      e6c831707893c0dd3775ff65ec16db06d9ec95841a7695a89736fd909fd4125eefbab542ef53788831d7428eb84fd4c357a45109e8535dcf82156f930353136f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      16e8c0a3490a776391468f65e239ad2b

      SHA1

      801eab7215eaf611de4d9c6e993869318c74aea6

      SHA256

      305ac6cdf8e02a554493d7cde75ecdfd3518f77bef2ec883eb20cdbf82057cc9

      SHA512

      9d1a8e38edf3ec3d1c94494a1a46649d38921260e1b336cb7279e1ce34460714df347cb5403d56ab4a8eb589fd2bac9192b1c808c4666f992238f6bf475429fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      246f000c6cd898793619002d3a8a0ff6

      SHA1

      6276296970195f3097723a2b544688525f18d620

      SHA256

      f791aa25ac5c0c88f7533908605de70a3b0c70775f67c376f40280b412406e8b

      SHA512

      375c1cf29ac4d56f1c60253d3d0c7f82aed60cabd3736946faa52154c2b40d5df5c033ccf10e91cfa42a24b6796e65f43197f039da6532efc3192737d2bea80d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e0ad8677f2f691bb050991c76e28efde

      SHA1

      7ae8505b31871258b5b3507740e0712cc426d3d7

      SHA256

      061ee093b2b322e493ef02bdaa6962e7f29d73122be24c72ecfa453ada23498c

      SHA512

      d8754d6d76dbc3fef5a23a9ee644cd29c163e7be33a8e82f9b567cb93dc62531b909f5954295271be1b072052a61ba89271005b7f02fa5bee18d2b519e0ce62c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      685444636ccbb29a6e921fa12645d50f

      SHA1

      bf6718ffa7ad61db625d3976ae4feac97fb5c2af

      SHA256

      afb956e354ade4669985a30790d3bc66137b318a847ca31e356e9c3e446f9576

      SHA512

      07e86e4370451b52ed677cb262bd6d6cbdd70b724650c1ec59026ddfad08744cbcf0800cae4e2dca13ecd208e82606c06c075e9d006bfe2074091cec8a3acaf2

    • C:\Users\Admin\AppData\Local\Temp\Cab3611.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3674.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2172-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2172-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2172-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2172-18-0x00000000002D0000-0x00000000002D1000-memory.dmp

      Filesize

      4KB

    • memory/2732-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2732-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB